MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1ed998332afc95e5830817b9f215468c55e67cd134c920b497521042bd6d4c38. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 1ed998332afc95e5830817b9f215468c55e67cd134c920b497521042bd6d4c38
SHA3-384 hash: 808c8c5e6388ec7a315ea9e1236c520f7058219761f8c23bb1ad3bcae85c8b1a06d2ffbbe2d8e6c61048974958fa72c8
SHA1 hash: 4a48290470319ac66bc5603d50ca0eb691097813
MD5 hash: 9bdc8f00b437a66c1f1f0b6b45849d04
humanhash: skylark-arizona-lemon-diet
File name:SecuriteInfo.com.W32.AIDetect.malware1.15963.1325
Download: download sample
Signature Formbook
File size:215'731 bytes
First seen:2021-03-11 12:43:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 6144:rPKyLL2a8LiYvx0Mjei55TxnaBDMzuumPy9:mRa8LiDM539aBiNmK9
Threatray 4'142 similar samples on MalwareBazaar
TLSH CE2412132AC9DCB7D6E3E3F20673D761C1BE1E14082596871FF86D6A2469783A72B443
Reporter SecuriteInfoCom
Tags:FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
197
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PS-AVP2-307678.xlsx
Verdict:
Malicious activity
Analysis date:
2021-03-11 09:59:12 UTC
Tags:
encrypted exploit CVE-2017-11882 trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Unauthorized injection to a recently created process
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.SpyNoon
Status:
Malicious
First seen:
2021-03-11 11:28:02 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.856380692.xyz/nsag/
Unpacked files
SH256 hash:
1ed998332afc95e5830817b9f215468c55e67cd134c920b497521042bd6d4c38
MD5 hash:
9bdc8f00b437a66c1f1f0b6b45849d04
SHA1 hash:
4a48290470319ac66bc5603d50ca0eb691097813
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 1ed998332afc95e5830817b9f215468c55e67cd134c920b497521042bd6d4c38

(this sample)

  
Delivery method
Distributed via web download

Comments